0
(0)

© 1993-2021 F-Secure Corporation. All rights reserved.

‘F-Secure’ and F-logo are wp-signup.phped trademarks of F-Secure Corporation. F-Secure product and technology names and F-Secure logos are either trademarks or wp-signup.phped trademarks of F-Secure Corporation. Other product names and logos referenced herein are trademarks or wp-signup.phped trademarks of their respective companies.

This product may be covered by one or more F-Secure patents, including the following: GB2353372, GB2366691, GB2366692, GB2366693, GB2367933, GB2368233, GB2374260

General

This document contains late-breaking information about the F-Secure Server Security 15.10 release. We strongly recommend that you read the entire document before installing the software.

F-Secure continuously improves documentation. Refer to the latest version of this document online at the F-Secure website.

Important notice: This release of F-Secure Server Security 15.10 Standard and Premium should be used with F-Secure Policy Manager. This version cannot be used with the cloud-based F-Secure Protection Service for Business management portal.

Product contents

F-Secure Server Security provides protection for your Microsoft Windows Server, Microsoft Small Business Server, Citrix XenApp, and Windows Terminal servers. The solution can be licensed and deployed as F-Secure Server Security (Standard) or F-Secure Server Security Premium, on per-server or terminal connection basis.

This new F-Secure Server Security solution release includes the following features:

  • Virus & spyware protection – protects your computer against viruses, trojans, spyware, riskware, rootkits and other malware.
  • DeepGuard™ – proactive, instant protection against unknown threats. It monitors application behavior and stops potentially harmful activities in real-time.
  • DataGuard – monitors protected folders to prevent untrusted applications from modifying your files.
  • Web traffic scanning – detects and blocks malicious content in web traffic (HTTP protocol) to provide additional protection against malware.
  • Firewall – consists of Windows Firewall integration and Network access control.
  • Application control – allows you to restrict virtually any application from starting.
  • Botnet Blocker – allows the Policy Manager administrator to block Domain Name System (DNS) queries from the host for domains that have a malicious reputation.
  • Browsing protection – provides additional protection against unsafe web sites.
  • Web Content Control – allows blocking of web sites that contain unsuitable content.
  • Device control – lets you control and disable hardware devices.
  • Software Updater – keeps your system and applications up to date by automatically installing patches as they are released by vendors.
  • Offload Scanning Agent – moves malware scanning operations to F-Secure Scanning and Reputation Server.
  • Rapid Detection & Response – uses lightweight, discreet sensors that collect behavioral data from endpoint devices to identify a wide range of attacks.

The table below shows which features are enabled with different product licenses.

Feature F-Secure Server Security Standard F-Secure Server Security Premium
Virus & spyware protection
DeepGuard™
DataGuard
Application control
Web traffic scanning
Firewall
Browsing protection
Botnet Blocker
Device control
Offload Scanning Agent
Software Updater
Web content control
Rapid Detection & Response

The supported languages are: English, Chinese (P. R.C, Taiwan, Hong Kong), Czech, Danish, Dutch, Estonian, Finnish, French, Canadian French, German, Greek, Hungarian, Italian, Japanese, Korean, Norwegian, Polish, Portuguese, Brazilian Portuguese, Romanian, Russian, Slovenian, Spanish, Latin American Spanish, Swedish, and Turkish.

What’s new

New features and improvements
  • Revised Device Control:
    • Added new rules for MTP (Media Transfer Protocol) and PTP (Picture Transfer Protocol) devices
    • Added the possibility to configure per-rule alerting behavior
    • Added device control alerting management option – one can either choose whether to receive alerts for all connection attempts or only for devices that have not been connected previously
    • Added the possibility to allow executables to run on specified removable storage devices
    • Fixed an issue with USB mass storage devices in Windows Server 2019
  • Software Updater components are now automatically updated
  • Software Updater is now able to prompt users to close applications being updated
  • Added an option to unwp-signup.php the RDR sensor or change the RDR sensor keycode without reinstallation
  • Added an option to download product updates over HTTPS
  • Added a connection testing tool (fsconnectionchecker.exe) to the product. This tool can be used to check connection issues to the required F-Secure servers on the machine where the product is already installed, or on a clean machine.
  • Host identity update logic is now configurable through policies
  • Other small improvements and enhancements:
    • The period for considering virus definitions outdated is now configurable
    • Added an option to report false positives from local client UI
    • Added an option to exclude the spyware/riskware infection by infection name
    • Added a dedicated action on infection for spyware and riskware
    • New status ‘RebootPending’ is added for the centralized quarantine
    • Centrally managed UI status now reflects connectivity to PM status
    • Introduced an option to disable all security features / firewall for the set amount of time
    • Client Security installation completeness status is added to the registry HKLM\SOFTWARE\WOW6432Node\F-Secure\NS\default\OneClient\CosmosMirror\ProtectionStatus
    • The firewall profile auto-selection problem happening in some conditions is now fixed
    • The incomplete product update downloads that caused problems with the updates flow in some conditions are now fixed
    • The product upgrade problem from SS 12.x is now fixed
    • The problem that caused an abnormal amount of “check now” requests is now fixed
Dropped features
  • To improve interoperability with corporate environments and to simplify further the scanner changes to enable more cloud security features in the future, it was decided that all security platform components are forwarded to cloud services via a single HTTP proxy configuration. Therefore, a separate proxy config for ORSP client (OID=1.3.6.1.4.1.2213.57.1.5) is not supported anymore.
Version requirements
Known issues
  • To avoid performance degradation, do not activate the Browsing Protection feature for products running in isolated environments.
  • Software Updater dropped Windows 10 features and service pack patches.
  • When shifting between Premium and Standard editions, all local changes made by the end user are lost.
  • Running the Server Security MSI installation package from a shared folder or mapped drive is not supported if there is another antivirus product that has to be uninstalled during installation.
  • A restart is required after uninstalling Server Security.
  • Web Traffic Scanning Advanced Protection blocks content only for harmful sites.

System requirements

Before you install the product, we recommend that you review this section to ensure that your network, hardware, software, and other system components meet the requirements.

Note: The minimum hardware requirements may not be sufficient if you run multiple services on the same system.

System requirements for F-Secure Server Security installation
To install F-Secure Server Security, the following minimum hardware and system requirements are recommended.

Supported operating systems
The product can be installed on a computer running one of the following operating systems:

  • Microsoft Windows Server 2008 R2
  • Microsoft Small Business Server 2011, Standard edition
  • Microsoft Small Business Server 2011, Essentials
  • Microsoft Windows Server 2012
  • Microsoft Windows Server 2012 Essentials
  • Microsoft Windows Server 2012 R2
  • Microsoft Windows Server 2012 R2 Essentials
  • Microsoft Windows Server 2012 R2 Foundation
  • Microsoft Windows Server 2016 Standard
  • Microsoft Windows Server 2016 Essentials
  • Microsoft Windows Server 2016 Datacenter
  • Microsoft Windows Server 2016 Core
  • Microsoft Windows Server 2019 Standard
  • Microsoft Windows Server 2019 Essentials
  • Microsoft Windows Server 2019 Datacenter
  • Microsoft Windows Server 2019 Core

Note: Windows Server 2016 Nano is not supported.

All Microsoft Windows Server editions are supported except:

  • Windows Server for Itanium processor
  • Windows HPC editions for specific hardware
  • Windows Storage editions
  • Windows MultiPoint Server
  • Windows Home Server

Note: All operating systems are required to have the latest Service Pack installed.

Note: For performance and security reasons, you can install the product only on an NTFS partition.

Supported terminal servers
F-Secure Server Security supports the following terminal server platforms:

  • Microsoft Windows Terminal/RDP Services (on the above mentioned Windows Server platforms)
  • Citrix XenApp 5.0
  • Citrix XenApp 6.0
  • Citrix XenApp 6.5
  • Citrix XenApp 7.5, 7.6, 7.14, 7.15
  • Citrix Virtual Apps and Desktops 2009
Centralized management requirements
F-Secure Policy Manager 15.20 is required to centrally manage F-Secure Server Security.

Setup and configuration

Installation instructions
Note: If you are using an installation package that does not include the sidegrade procedure, uninstall any potentially conflicting products, such as other antivirus or server security software, before you install F-Secure Server Security.

To install the product, you need to log in with administrator privileges.

Installation instructions in virtual environments using the F-Secure Offload Scanning Agent
If you want to deploy F-Secure Server Security to a virtual environment using the Offload Scanning Agent to minimize the performance impact on the virtualization infrastructure, you need to select the installation of the Offload Scanning Agent during installation.

For detailed instructions of installation of this feature, please refer to the F-Secure Security for Virtual and Cloud Environments deployment guide.

Note: You need to have F-Secure Scanning and Reputation Server in place for this functionality to work.

Remote installation
F-Secure Server Security supports remote installation with F-Secure Policy Manager.
Centralized management installation
To configure centralized management during the interactive installation, specify the F-Secure Management Server address in the form of host name or host IP address without protocol prefix and port suffix. Use the default HTTP port and HTTPS port values unless you have a non-standard environment.

Contact information and feedback

We look forward to hearing your comments and feedback on the product functionality, usability and performance.

Please report any technical issues via:

Before sending us a report about your issue, run F-Secure Support Tool FSDiag.exe on the host that is running F-Secure Server Security. This utility gathers basic information about hardware, operating system, network configuration and installed F-Secure and third-party software that helps us to analyze and solve the issue.

You can also run the FSDiag.exe utility under %ProgramFiles(x86)%\F-Secure\Common folder. The tool generates a file called FSDiag.tar.gz.

F-Secure license terms

F-Secure license terms are included in the software. You must read and accept them before you can install and use the software.

Source : Official F-Secure Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 25 times, 1 visits today)